EP2514135B1 - Systems and methods for authenticating a server by combining image recognition with codes - Google Patents

Systems and methods for authenticating a server by combining image recognition with codes Download PDF

Info

Publication number
EP2514135B1
EP2514135B1 EP10838127.8A EP10838127A EP2514135B1 EP 2514135 B1 EP2514135 B1 EP 2514135B1 EP 10838127 A EP10838127 A EP 10838127A EP 2514135 B1 EP2514135 B1 EP 2514135B1
Authority
EP
European Patent Office
Prior art keywords
authenticating
images
code
display page
authenticating code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Not-in-force
Application number
EP10838127.8A
Other languages
German (de)
French (fr)
Other versions
EP2514135A1 (en
EP2514135A4 (en
Inventor
Giovanni Di Crescenzo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iconectiv LLC
Original Assignee
Telcordia Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telcordia Technologies Inc filed Critical Telcordia Technologies Inc
Publication of EP2514135A1 publication Critical patent/EP2514135A1/en
Publication of EP2514135A4 publication Critical patent/EP2514135A4/en
Application granted granted Critical
Publication of EP2514135B1 publication Critical patent/EP2514135B1/en
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • Disclosed embodiments relate to the field of computer processing and communications.
  • systems and methods are disclosed for authenticating an electronic communications partner.
  • a client computer communicates with a server computer to enter into a transaction.
  • the transactions may be sensitive in nature and may involve accessing a password protected account on the server.
  • a user may use an electronic device to connect to a server in order to access a bank account and conduct online banking transactions.
  • peer devices may communicate with each other to share files, chat, or conduct voice over IP (VoIP) telephone calls.
  • VoIP voice over IP
  • private information such as bank account passwords, credit card information, or any other private information that is electronically communicated.
  • FIG. 1 illustrates a system 100, in which a third party is able to access private information in electronic communication.
  • System 100 includes sender 102, intended receiver 104, and impersonating receiver 106.
  • Sender 102, intended receiver 104, and impersonating receiver 106 are computing devices that are electrically or optically connected to each other, for example, by a computer network.
  • Sender 102 may be a client computer attempting to login to intended server 104, which may be a server at a bank that can perform bank transactions, for example. As such, sender 102 sends a communication 108 to intended receiver 104. In the absence of impersonating receiver 106, intended receiver 104 would receive intended communication 110. Intended communication 110 is shown as a dotted line in Figure 1 , because it may never reach intended receiver 104, and is intercepted by impersonating receiver 106.
  • Impersonating receiver 106 receives intercepted communication 112 from sender 102. Impersonating receiver 106 establishes a bidirectional communication link 114 with sender 102 by pretending to be intended receiver 104. Intended receiver 104 may not know that sender 102 attempted to communicate with it.
  • a user of sender 102 may direct her browser to go to the web address of her bank, which should enable her to access intended receiver 104.
  • Impersonating receiver 106 may intercept that communication, and respond with a webpage, which looks similar to the web page that intended receiver 104 would normally provide.
  • the user at sender 102 may then provide her user name and password information to impersonating receiver 106, mistakenly thinking that she is providing this information to intended receiver 104.
  • Impersonating receiver 106 may then capture the user name and password information, and then would have full access to the user's bank account.
  • One solution that has been proposed, is for the user and intended receiver 104 to agree on an authenticating symbol at registration. This way, when the user accesses intended receiver 104, intended receiver 104 sends back the agreed upon authenticating symbol.
  • impersonating receiver 106 intercepted the communication and sent a webpage to sender 102, the webpage would not include the authenticating symbol, because impersonating server 106 would have no knowledge of the authenticating symbol. If the webpage received at sender 102 does not include the authenticating symbol, then the user knows that its communication partner cannot be trusted, and she can refrain from providing her sensitive information. In this way, the user can authenticate that she is communicating with intended receiver 104 and not impersonating receiver 106.
  • the first one is based on first setting a public-key infrastructure (PKI) and then using certificates released by a Certification Authority (CA). For instance, when a client visits a website with a computer, the client is often guaranteed that the website she is visiting is authentic (as opposed to being a counterfeit copy from an impostor) by the fact that the client browser verified the website's certificate, released by a trusted CA (e.g., Verisign).
  • PKI public-key infrastructure
  • CA Certification Authority
  • Browser phishing filters detect whether a web site being visited has features similar to known "phish" web site; meaning a web site that are put up by an impostor rather by the entity claimed in the web site.
  • Such method perform relatively well in terms of usability as not much is needed by a user to maintain such filters, but are well-known to rate poorly in terms of security, as skilled impostors understand how to overcome such filters.
  • a well-known example is the E-bay toolbar using the Account Guard method.
  • impersonating receiver 106 may monitor communication between sender 102 and intended receiver 104 over time, to determine the authenticating symbol.
  • US 2003/0210127 A1 discloses a system and method for user authentication which generates a sub-set of a plurality of stored objects comprising at least one authenticating object, and randomly selects a position within the sub-set for the authenticating object, and determines whether the received selection identifies the authentication key.
  • XP 002553639 introduced a general-purpose mechanism for authenticating users through image selection. It uses style dependent image selection, password reuse, and embedded salting for collectively overcoming a number of problems in employing knowledge-based authentication on mobile devices.
  • US 5559961 discloses a graphical password arrangement which displays a predetermined graphical image and requires a user to "touch" predetermined areas of the image in a predetermined sequence, as a means of entering a password.
  • An object of the invention is to provide a method and system for device authenticating, which can solve the above problems of the prior art and provide increased security.
  • a method for authenticating a first device to a second device comprising the steps of: providing images to the second device; receiving from the second device an indication of selected ones of the images as authenticating images; identifying an authenticating code associated with the second device; receiving a transaction request from the second device; and the first device providing a display page to the second device, the display page including the authenticating images at locations identified by the authenticating code.
  • a system for device authentication comprising first and second devices, wherein: the first device including a processor configured to execute program instructions to: provide images to a second device; receive an indication of selected ones of the images as authenticating images; identify an authenticating code associated with the second device; receive a transaction request from the second device; and provide a display page to the second device, the display page including the authenticating images at locations identified by the authenticating code; the second device including a processor configured to execute program instructions to: receive the images from the first device; select the authenticating images from among the images; identify the authenticating images to the first device; send the transaction : request to the first device; and receive the display page from the first device.
  • FIG. 2 illustrates a flow diagram 200 of communication between a sender 202 and a receiver 204.
  • Sender 202 and receiver 204 may be electronic devices including one or more from the group of: a client, a server, a desktop computer, a laptop computer, a netbook, a PDA, or any other electronic device.
  • Sender 202 and receiver 204 may each include at least one processor configured to execute program instructions stored on at least one computer readable medium.
  • Sender 202 and receiver 204 may each include input ports and output ports configured to communicate with each other by any type of connection, including directly, indirectly, or via a network.
  • Sender 202 and receiver 204 may be individual computing devices, or may be distributed across multiple computing devices. Alternatively, sender 202 and receiver 204 may execute on the same device.
  • sender 202 may send a registration request to receiver 204 (step 206).
  • the registration request may enable sender 202, and/or a user of sender 202, to register for a service provided by receiver 204.
  • the registration request may enable the user at sender 202 to register for online banking, which may be a service provided by receiver 204.
  • receiver 204 may send or provide a plurality of images to sender 202 (step 208).
  • sender 202 may display the plurality of images to a user of sender 202 (step 210).
  • sender 202 may receive a selection of or select a subset of the displayed images from the user (step 212). For example, from the plurality of displayed images, the user may select three images, a basketball, a pumpkin, and a rabbit.
  • the user may input an authenticating code to sender 202 (step 214). For example, the user may input three integers, 9, 1, and 0 as the authenticating code.
  • the selected images and the authenticating code may be a shared secret between sender 202 and receiver 204, so that sender 202 may authenticate receiver 204 in the future.
  • the authenticating code may be a set of integers entered by a user.
  • the user may enter one integer for each of the images selected by the user. For example, if the user selected 3 of the plurality of images, then the user may also enter 3 integers.
  • Each of the integers may correspond to one of the selected images.
  • the integers may be selected from the set ⁇ 0-9 ⁇ .
  • sender 202 sends an indication of the selected images and the authenticating code to receiver 204 (step 216). For example, sender 202 may indicate to receiver 204 that the user selected images of the basketball, the pumpkin, and the rabbit, and that the user input authentication code of 9, 1, and 0. This may conclude the registration of sender 202 with receiver 204. Later, at time t 7 , sender 202 may send a transaction request to receiver 204 (step 218).
  • the user may direct sender 202 to access a website that is hosted by receiver 204.
  • the website may be a homepage for a bank, at which the user may log in to access a bank account and to conduct banking transactions.
  • the transaction request may include an identifier of sender 202 or the user.
  • the transaction request may include an account ID of the user.
  • receiver 204 may read a cookie from sender 202 to identify an account associated with sender 202.
  • receiver 204 may identify the images and authorization code sent by the sender previously at the time t 6 (step 216). These images the and authorization code may be a shared secret between sender 202 and receiver 204.
  • receiver 204 may send a display page to sender 202 (step 220).
  • the display page may include the images previously selected at sender 202.
  • the selected images may be placed on the display page among other images.
  • the location of the selected images among the other images may be determined according to the authentication code. In this way, the displayed page reflects the shared secret information previously exchanged between server 202 and receiver 204.
  • the display page may include images of the basketball, the pumpkin, and the rabbit among other images.
  • the locations of the images of the basketball, the pumpkin, and the rabbit within the display page may be determined according to the authorization code 9, 1, and 0 that were previously entered by the user at sender 202.
  • the other images may be fixed images that are displayed in the display page for every authentication attempt by receiver 204 to sender 202.
  • the other images may alternatively be images that are randomly generated or selected by the receiver 204.
  • a first subset of the other images may be fixed, while a second subset of the other images may be randomly generated.
  • the other images may be generated or selected by the receiver 204 according to an algorithm.
  • sender 202 may receive and display the display page (step 222).
  • the user knows that receiver 204 is trustworthy if the display page reflects the shared secret information previously exchanged between sender 202 and receiver 204.
  • the user may also be prompted to select the images, from among all of the images displayed, that she had previously selected (e.g., the basketball, pumpkin, and rabbit).
  • the user may be required to select the basketball, pumpkin, and rabbit from particular positions on the display page. To determine the appropriate positions, the user may need to reference the authentication code.
  • sender 202 sends the user selection to receiver 204 (step 224).
  • receiver 204 evaluates the user selection, in order to determine whether or not sender 202 selected the correct images at the correct locations (step 226). For example, receiver 204 may determine if the user selected images of the basketball, pumpkin, and rabbit at locations corresponding to the authentication code 9, 1, and 0. Receiver 204 may permit the user to enter a password, or other sensitive information, upon a determination the user correctly selected the images.
  • the authentication code may be selected by the user only during the registration of server 202 with receiver 204.
  • the user may renew the authentication code periodically. This may be beneficial, in the event that a third party monitors communication between sender 202 and receiver 204, in an attempt to learn the authentication code. Periodically renewing the authentication code may reduce the probability that a third party learns the current authentication code.
  • the user may enter a new authentication code with each transaction request.
  • receiver 204 may supply the authentication code, instead of sender 202.
  • Some embodiments may include a static authentication code and a dynamic authentication code.
  • the static authentication code may be determined at registration between server 202 and receiver 204, for example at steps 206-216 of Figure 2 .
  • the static authentication code may be provided by either server 202 or receiver 204, and may be active as long as a user of server 202 is registered with receiver 204.
  • the dynamic authentication code may change frequently. For example, the dynamic authentication code may be updated every time the user seeks to enter into a transaction, and may be valid only for a particular transaction.
  • the dynamic authentication code may be determined when server 202 requests a transaction with receiver 204, for example at steps 218-220 of Figure 2 .
  • the dynamic authentication code may be provided by either server 202 or receiver 204.
  • Sender 202 may combine both the static authentication code and the dynamic authentication code to determine an authentication code. For example, sender 202 may perform a mathematical calculation, such as addition, concatenation, or a modulo operation, to the static and dynamic authentication codes to determine the authentication code. After determining the authentication code, the user of sender 202 may know where the selected images should be located on the display page provided by receiver 204 in the display page sent at step 220 of Figure 2 .
  • Some embodiments may incorporate biometric data of the user with the authentication code. For example, at registration, the user can speak the numbers 0-9, and sender 102 may transfer these voice samples to receiver 204. At some later time, receiver 204 may provide server 202 with a set of authentication codes, either a static authentication code or dynamic authentication code. If receiver 204 determines the authentication code to be 9, 1, and 0, receiver 204 may send voice samples of the user for those numbers to sender 202. Sender 202 may then audibly reproduce the numbers 9, 1, and 0, to the user, in the user's own voice. This may add additional assurance to the user that the user is interacting with a trusted communication partner in receiver 204.
  • Figure 3 illustrates an exemplary display page 300 sent by a receiver (such as receiver 204) to a sender (such as sender 202), and displayed by the sender.
  • the sender may authenticate the receiver if display page 300 reflects shared secret information previously exchanged between the sender and the receiver during registration.
  • the user initially selected three images from a plurality of images presented by the receiver as a shared secret between the sender and the receiver.
  • the user may have selected a basketball, a pumpkin, and a rabbit.
  • the user may have also selected the authentication code.
  • the authentication code may have included three digits that would each correspond to one of the selected images.
  • the user may have selected the authentication code to be 9, 1, and 0.
  • the selected images of the basketball, the pumpkin, and the rabbit, along with the authentication code of 9, 1, and 0, may have been sent by the sender to the receiver as the shared secret information during registration.
  • Display page 300 may reflect the shared secret information to enable the sender to authenticate that receiver is the same receiver with which the sender previously registered.
  • display page 300 may include the basketball, pumpkin, and rabbit, among other images, at positions indicated by the authorization code, as the shared secret information.
  • display page 300 includes image sets 302, 304, and 306.
  • image sets 302, 304, and 306 take the shape of a telephone dial pad, in which numbers 0-9 are typically arranged.
  • image 308 corresponds to "1,” image 310 corresponds to "2”
  • image 312 corresponds to "3”
  • image 314 corresponds to "4”
  • image 316 corresponds to "5”
  • image 318 corresponds to "6”
  • image 320 corresponds to "7”
  • image 322 corresponds to "8”
  • image 324 corresponds to "9
  • image 326 corresponds to "0.”
  • Image sets 304 and 306 are configured in a similar manner.
  • the sender may render display page 300 and prompt the user to select individual images, such as the basketball, pumpkin, and rabbit on the basis of the authentication code. If the basketball, pumpkin, and rabbit are arranged in display page 300 according to the authentication code, then the sender is able to authenticate the receiver.
  • the user may need to map a selected image to a location on display page 300 associated with a corresponding authentication code. For example, the user may associate the first selected image of a basketball with the first authentication code "9.” Image set 302 displays an image 326 of a basketball at the 9 th position, since image set 302 is arranged as a dial pad would be arranged. Therefore, the user may select image 326. The user may also associate the second selected image of a pumpkin with the second authentication code "1.” Therefore, the user may select image 328 from image set 304, which is an image of a pumpkin at the "1" position of a dial pad. The user may also associate the third selected image of a rabbit with the third authentication code "3.” Therefore, the user may select image 330 from image set 306, which is an image of a rabbit at the 0 th position of a dial pad.
  • Display page 300 reflects shared secret information as images previously selected by the user, placed at locations that correspond to the authentication code entered by the user. Therefore, the user can confirm that display page 300 was sent by the receiver, because only the receiver would have knowledge of the selected image and authentication code.
  • the use of three selected images and the authorization code of length three is exemplary only and not limiting. Any number of images and authorization codes may be used. Moreover, the authorization code does not necessarily include numbers between 0-9, which are graphically mapped to a dial pad. Other types of codes may be used to designate a location on the display page. For example, letters may be used as the authorization code, with each letter corresponding to a location on the display page. Alternatively, numerals in hexadecimal format may be used as authorization code, and may be mapped to locations on the display page.
  • devices may need to communicate with each other without registering beforehand.
  • VoIP Voice over IP
  • VoIP Voice over IP

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)

Description

    BACKGROUND TECHNICAL FIELD
  • Disclosed embodiments relate to the field of computer processing and communications. In particular, systems and methods are disclosed for authenticating an electronic communications partner.
  • DESCRIPTION OF THE RELATED ART
  • Communication among electronic devices is widespread and can take many forms. In some cases a client computer communicates with a server computer to enter into a transaction. The transactions may be sensitive in nature and may involve accessing a password protected account on the server. For example, a user may use an electronic device to connect to a server in order to access a bank account and conduct online banking transactions. In other cases, peer devices may communicate with each other to share files, chat, or conduct voice over IP (VoIP) telephone calls.
  • In electronic communication, a danger exists of a third party impersonating one of the communicating parties. If a third party is able to successfully impersonate one of the communicating parties, then the third party may be able to access private information, such as bank account passwords, credit card information, or any other private information that is electronically communicated.
  • Figure 1 illustrates a system 100, in which a third party is able to access private information in electronic communication. System 100 includes sender 102, intended receiver 104, and impersonating receiver 106. Sender 102, intended receiver 104, and impersonating receiver 106 are computing devices that are electrically or optically connected to each other, for example, by a computer network.
  • Sender 102 may be a client computer attempting to login to intended server 104, which may be a server at a bank that can perform bank transactions, for example. As such, sender 102 sends a communication 108 to intended receiver 104. In the absence of impersonating receiver 106, intended receiver 104 would receive intended communication 110. Intended communication 110 is shown as a dotted line in Figure 1, because it may never reach intended receiver 104, and is intercepted by impersonating receiver 106.
  • Impersonating receiver 106 receives intercepted communication 112 from sender 102. Impersonating receiver 106 establishes a bidirectional communication link 114 with sender 102 by pretending to be intended receiver 104. Intended receiver 104 may not know that sender 102 attempted to communicate with it.
  • For example, if a user of sender 102 was logging into her bank account, she may direct her browser to go to the web address of her bank, which should enable her to access intended receiver 104. Impersonating receiver 106 may intercept that communication, and respond with a webpage, which looks similar to the web page that intended receiver 104 would normally provide. The user at sender 102 may then provide her user name and password information to impersonating receiver 106, mistakenly thinking that she is providing this information to intended receiver 104. Impersonating receiver 106 may then capture the user name and password information, and then would have full access to the user's bank account.
  • One solution that has been proposed, is for the user and intended receiver 104 to agree on an authenticating symbol at registration. This way, when the user accesses intended receiver 104, intended receiver 104 sends back the agreed upon authenticating symbol. By contrast, if impersonating receiver 106 intercepted the communication and sent a webpage to sender 102, the webpage would not include the authenticating symbol, because impersonating server 106 would have no knowledge of the authenticating symbol. If the webpage received at sender 102 does not include the authenticating symbol, then the user knows that its communication partner cannot be trusted, and she can refrain from providing her sensitive information. In this way, the user can authenticate that she is communicating with intended receiver 104 and not impersonating receiver 106.
  • There are at least two standard solutions from the Cryptography literature. The first one is based on first setting a public-key infrastructure (PKI) and then using certificates released by a Certification Authority (CA). For instance, when a client visits a website with a computer, the client is often guaranteed that the website she is visiting is authentic (as opposed to being a counterfeit copy from an impostor) by the fact that the client browser verified the website's certificate, released by a trusted CA (e.g., Verisign).
  • Such techniques are considered very secure but are also well known to rate poorly in terms of usability, as they are hard to deploy (not all networks can afford to setup a PKI), hard to maintain (if not periodically managed, the above verification won't work), and such verifications are often ignored by users who visit the website even after being notified that the verification was not successful (i.e., if the website's certificate expired).
  • Browser phishing filters detect whether a web site being visited has features similar to known "phish" web site; meaning a web site that are put up by an impostor rather by the entity claimed in the web site. Such method perform relatively well in terms of usability as not much is needed by a user to maintain such filters, but are well-known to rate poorly in terms of security, as skilled impostors understand how to overcome such filters. A well-known example is the E-bay toolbar using the Account Guard method.
  • Recent techniques making a huge step towards solving the problem include Bank of America's SiteKey system and variants of it, which work as follows: the user provides the server with a shared secret, such as an image or passphrase, in addition to her regular password. The server shows this shared secret to the user, who is asked to recognize it before providing the server with her password. The biggest weakness of this scheme is that the server must display the shared secret in order to authenticate itself to the user. If the secret is observed or captured, the image can be replayed by an impostor which would then be able to fool the user. Still, such schemes are today used by essentially anyone having on-line access to her bank account. Other shortcoming of these schemes are discussed in the paper "Phish and HIPs: Human Interactive Proofs to Detect Phishing Attacks," by Dhamija et al.
  • One drawback with the Bank of America solution is the possibility of impersonating receiver 106 learning of the authenticating symbol. This could happen at sender 102, if someone sees the authenticating symbol on a display screen of sender 102, known as a "spying attack" or a "shoulder attack."
    Alternatively, impersonating receiver 106 may monitor communication between sender 102 and intended receiver 104 over time, to determine the authenticating symbol.
  • US 2003/0210127 A1 discloses a system and method for user authentication which generates a sub-set of a plurality of stored objects comprising at least one authenticating object, and randomly selects a position within the sub-set for the authenticating object, and determines whether the received selection identifies the authentication key.
  • Wayne Jansen in "Authenticating Mobile Device Users Through Image Selection", XP 002553639, introduced a general-purpose mechanism for authenticating users through image selection. It uses style dependent image selection, password reuse, and embedded salting for collectively overcoming a number of problems in employing knowledge-based authentication on mobile devices.
  • US 5559961 discloses a graphical password arrangement which displays a predetermined graphical image and requires a user to "touch" predetermined areas of the image in a predetermined sequence, as a means of entering a password.
  • SUMMARY
  • An object of the invention is to provide a method and system for device authenticating, which can solve the above problems of the prior art and provide increased security.
  • The above object is accomplished by the features of the independent claims.
  • In accordance with the invention, there is provided a method for authenticating a first device to a second device, the method comprising the steps of: providing images to the second device; receiving from the second device an indication of selected ones of the images as authenticating images; identifying an authenticating code associated with the second device; receiving a transaction request from the second device; and the first device providing a display page to the second device, the display page including the authenticating images at locations identified by the authenticating code.
  • In accordance with the invention, there is further provided a a system for device authentication, the system comprising first and second devices, wherein: the first device including a processor configured to execute program instructions to: provide images to a second device; receive an indication of selected ones of the images as authenticating images; identify an authenticating code associated with the second device; receive a transaction request from the second device; and provide a display page to the second device, the display page including the authenticating images at locations identified by the authenticating code; the second device including a processor configured to execute program instructions to: receive the images from the first device; select the authenticating images from among the images; identify the authenticating images to the first device; send the transaction : request to the first device; and receive the display page from the first device.
  • It is important to understand that both the foregoing general description and the following detailed description are exemplary and explanatory only, and are not restrictive of the invention as claimed.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate various embodiments. In the drawings:
    • Figure 1 illustrates a system in which a third party is able to access private information in electronic communication.
    • Figure 2 illustrates a flow diagram of communication between a sender and a receiver.
    • Figure 3 illustrates an exemplary display page sent by a receiver to a sender, and displayed by the sender.
    DESCRIPTION OF THE EMBODIMENTS
  • In the following description, for purposes of explanation and not limitation, specific techniques and embodiments are set forth, such as particular sequences of steps, interfaces, and configurations, in order to provide a thorough understanding of the techniques presented here. While the techniques and embodiments will primarily be described in the context of the accompanying drawings, those skilled in the art will further appreciate that the techniques and embodiments can also be practiced in other electronic devices or systems.
  • Reference will now be made in detail to exemplary embodiments of the present invention, examples of which are illustrated in the accompanying drawings. Whenever possible, the same reference numbers will be used throughout the drawings to refer to the same or like parts.
  • Figure 2 illustrates a flow diagram 200 of communication between a sender 202 and a receiver 204. Sender 202 and receiver 204 may be electronic devices including one or more from the group of: a client, a server, a desktop computer, a laptop computer, a netbook, a PDA, or any other electronic device. Sender 202 and receiver 204 may each include at least one processor configured to execute program instructions stored on at least one computer readable medium. Sender 202 and receiver 204 may each include input ports and output ports configured to communicate with each other by any type of connection, including directly, indirectly, or via a network. Sender 202 and receiver 204 may be individual computing devices, or may be distributed across multiple computing devices. Alternatively, sender 202 and receiver 204 may execute on the same device.
  • At a time t1, sender 202 may send a registration request to receiver 204 (step 206). The registration request may enable sender 202, and/or a user of sender 202, to register for a service provided by receiver 204. For example, the registration request may enable the user at sender 202 to register for online banking, which may be a service provided by receiver 204.
  • At a time t2, receiver 204 may send or provide a plurality of images to sender 202 (step 208). At a time t3, sender 202 may display the plurality of images to a user of sender 202 (step 210). At a time t4, sender 202 may receive a selection of or select a subset of the displayed images from the user (step 212). For example, from the plurality of displayed images, the user may select three images, a basketball, a pumpkin, and a rabbit. Next, at a time t5, the user may input an authenticating code to sender 202 (step 214). For example, the user may input three integers, 9, 1, and 0 as the authenticating code. The selected images and the authenticating code may be a shared secret between sender 202 and receiver 204, so that sender 202 may authenticate receiver 204 in the future.
  • The authenticating code may be a set of integers entered by a user. The user may enter one integer for each of the images selected by the user. For example, if the user selected 3 of the plurality of images, then the user may also enter 3 integers. Each of the integers may correspond to one of the selected images. In some embodiments, the integers may be selected from the set {0-9}.
  • At time t6, sender 202 sends an indication of the selected images and the authenticating code to receiver 204 (step 216). For example, sender 202 may indicate to receiver 204 that the user selected images of the basketball, the pumpkin, and the rabbit, and that the user input authentication code of 9, 1, and 0. This may conclude the registration of sender 202 with receiver 204. Later, at time t7, sender 202 may send a transaction request to receiver 204 (step 218). For example, the user may direct sender 202 to access a website that is hosted by receiver 204. The website may be a homepage for a bank, at which the user may log in to access a bank account and to conduct banking transactions. The transaction request may include an identifier of sender 202 or the user. For example, the transaction request may include an account ID of the user. Alternatively or additionally, receiver 204 may read a cookie from sender 202 to identify an account associated with sender 202.
  • After identifying the user's account, receiver 204 may identify the images and authorization code sent by the sender previously at the time t6 (step 216). These images the and authorization code may be a shared secret between sender 202 and receiver 204. At a time t8, receiver 204 may send a display page to sender 202 (step 220). The display page may include the images previously selected at sender 202. The selected images may be placed on the display page among other images. The location of the selected images among the other images may be determined according to the authentication code. In this way, the displayed page reflects the shared secret information previously exchanged between server 202 and receiver 204.
  • For example, the display page may include images of the basketball, the pumpkin, and the rabbit among other images. The locations of the images of the basketball, the pumpkin, and the rabbit within the display page may be determined according to the authorization code 9, 1, and 0 that were previously entered by the user at sender 202. The other images may be fixed images that are displayed in the display page for every authentication attempt by receiver 204 to sender 202. The other images may alternatively be images that are randomly generated or selected by the receiver 204. In some embodiments, a first subset of the other images may be fixed, while a second subset of the other images may be randomly generated. Moreover, the other images may be generated or selected by the receiver 204 according to an algorithm.
  • At a time t9, sender 202 may receive and display the display page (step 222). The user knows that receiver 204 is trustworthy if the display page reflects the shared secret information previously exchanged between sender 202 and receiver 204. The user may also be prompted to select the images, from among all of the images displayed, that she had previously selected (e.g., the basketball, pumpkin, and rabbit). Moreover, the user may be required to select the basketball, pumpkin, and rabbit from particular positions on the display page. To determine the appropriate positions, the user may need to reference the authentication code.
  • At a time t10, sender 202 sends the user selection to receiver 204 (step 224). At t11, receiver 204 evaluates the user selection, in order to determine whether or not sender 202 selected the correct images at the correct locations (step 226). For example, receiver 204 may determine if the user selected images of the basketball, pumpkin, and rabbit at locations corresponding to the authentication code 9, 1, and 0. Receiver 204 may permit the user to enter a password, or other sensitive information, upon a determination the user correctly selected the images.
  • In some embodiments the authentication code may be selected by the user only during the registration of server 202 with receiver 204. Alternatively, the user may renew the authentication code periodically. This may be beneficial, in the event that a third party monitors communication between sender 202 and receiver 204, in an attempt to learn the authentication code. Periodically renewing the authentication code may reduce the probability that a third party learns the current authentication code. In some embodiments, the user may enter a new authentication code with each transaction request. Moreover, in some embodiments, receiver 204 may supply the authentication code, instead of sender 202.
  • Some embodiments may include a static authentication code and a dynamic authentication code. The static authentication code may be determined at registration between server 202 and receiver 204, for example at steps 206-216 of Figure 2. The static authentication code may be provided by either server 202 or receiver 204, and may be active as long as a user of server 202 is registered with receiver 204.
  • The dynamic authentication code may change frequently. For example, the dynamic authentication code may be updated every time the user seeks to enter into a transaction, and may be valid only for a particular transaction. The dynamic authentication code may be determined when server 202 requests a transaction with receiver 204, for example at steps 218-220 of Figure 2. The dynamic authentication code may be provided by either server 202 or receiver 204.
  • Sender 202 may combine both the static authentication code and the dynamic authentication code to determine an authentication code. For example, sender 202 may perform a mathematical calculation, such as addition, concatenation, or a modulo operation, to the static and dynamic authentication codes to determine the authentication code. After determining the authentication code, the user of sender 202 may know where the selected images should be located on the display page provided by receiver 204 in the display page sent at step 220 of Figure 2.
  • Some embodiments may incorporate biometric data of the user with the authentication code. For example, at registration, the user can speak the numbers 0-9, and sender 102 may transfer these voice samples to receiver 204. At some later time, receiver 204 may provide server 202 with a set of authentication codes, either a static authentication code or dynamic authentication code. If receiver 204 determines the authentication code to be 9, 1, and 0, receiver 204 may send voice samples of the user for those numbers to sender 202. Sender 202 may then audibly reproduce the numbers 9, 1, and 0, to the user, in the user's own voice. This may add additional assurance to the user that the user is interacting with a trusted communication partner in receiver 204.
  • Figure 3 illustrates an exemplary display page 300 sent by a receiver (such as receiver 204) to a sender (such as sender 202), and displayed by the sender. The sender may authenticate the receiver if display page 300 reflects shared secret information previously exchanged between the sender and the receiver during registration.
  • It is assumed that during registration, the user initially selected three images from a plurality of images presented by the receiver as a shared secret between the sender and the receiver. For example, the user may have selected a basketball, a pumpkin, and a rabbit. The user may have also selected the authentication code. The authentication code may have included three digits that would each correspond to one of the selected images. For example, the user may have selected the authentication code to be 9, 1, and 0. The selected images of the basketball, the pumpkin, and the rabbit, along with the authentication code of 9, 1, and 0, may have been sent by the sender to the receiver as the shared secret information during registration.
  • When the sender attempts to enter into a transaction with the receiver, such as by logging into a bank account hosted by the receiver, the receiver may first send display page 300 to the sender. Display page 300 may reflect the shared secret information to enable the sender to authenticate that receiver is the same receiver with which the sender previously registered. For example, display page 300 may include the basketball, pumpkin, and rabbit, among other images, at positions indicated by the authorization code, as the shared secret information.
  • In particular, display page 300 includes image sets 302, 304, and 306. Each of image sets 302, 304, and 306 take the shape of a telephone dial pad, in which numbers 0-9 are typically arranged. For example, for image set 302, image 308 corresponds to "1," image 310 corresponds to "2," image 312 corresponds to "3," image 314 corresponds to "4," image 316 corresponds to "5," image 318 corresponds to "6," image 320 corresponds to "7," image 322 corresponds to "8," image 324 corresponds to "9," and image 326 corresponds to "0." Image sets 304 and 306 are configured in a similar manner.
  • The sender may render display page 300 and prompt the user to select individual images, such as the basketball, pumpkin, and rabbit on the basis of the authentication code. If the basketball, pumpkin, and rabbit are arranged in display page 300 according to the authentication code, then the sender is able to authenticate the receiver.
  • Thus, the user may need to map a selected image to a location on display page 300 associated with a corresponding authentication code. For example, the user may associate the first selected image of a basketball with the first authentication code "9." Image set 302 displays an image 326 of a basketball at the 9th position, since image set 302 is arranged as a dial pad would be arranged. Therefore, the user may select image 326. The user may also associate the second selected image of a pumpkin with the second authentication code "1." Therefore, the user may select image 328 from image set 304, which is an image of a pumpkin at the "1" position of a dial pad. The user may also associate the third selected image of a rabbit with the third authentication code "3." Therefore, the user may select image 330 from image set 306, which is an image of a rabbit at the 0th position of a dial pad.
  • The presentation of display page 300 by the sender to the user, enables the user to authenticate the receiver. Display page 300 reflects shared secret information as images previously selected by the user, placed at locations that correspond to the authentication code entered by the user. Therefore, the user can confirm that display page 300 was sent by the receiver, because only the receiver would have knowledge of the selected image and authentication code.
  • The use of three selected images and the authorization code of length three is exemplary only and not limiting. Any number of images and authorization codes may be used. Moreover, the authorization code does not necessarily include numbers between 0-9, which are graphically mapped to a dial pad. Other types of codes may be used to designate a location on the display page. For example, letters may be used as the authorization code, with each letter corresponding to a location on the display page. Alternatively, numerals in hexadecimal format may be used as authorization code, and may be mapped to locations on the display page.
  • In some cases, devices may need to communicate with each other without registering beforehand. For example, it may be impractical for peer devices in a Voice over IP (VoIP) network to all register with each other before being able to place phone calls to one another. Accordingly, it may be beneficial to for a sending device to authenticate a receiving device without having to first register with the receiving device.
  • The foregoing description has been presented for purposes of illustration. It is not exhaustive and does not limit the invention to the precise forms or embodiments disclosed. Modifications and adaptations of the invention can be made from consideration of the specification and practice of the disclosed embodiments of the invention. For example, one or more steps of methods described above may be performed in a different order or concurrently and still achieve desirable results.
  • Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. It is intended that the specification and examples be considered as exemplary only, with a true scope of the invention being indicated by the following claims.

Claims (18)

  1. A method in a first device for authenticating a second device, wherein at least one authentication image is assigned to the second device as an authentication key, and the first device receives a transaction request from the second device, provides to the second device an arrangement of images that includes the at least one authentication image, receives from the second device an indication of at least one selected image, and authenticates the second device when the at least one selected image is the at least one authentication image assigned to the second device, the method characterized by the steps of:
    during a preliminary process:
    providing (208) a plurality of images to the second device; and
    receiving (216) from the second device, an authenticating code associated with the second device, and an indication of selected ones of the images to be used as authenticating images for the second device;upon receiving a subsequent transaction request from the second device:
    providing (220) a display page to the second device, the display page including the selected authenticating images at locations on the display page identified by the authenticating code; and
    receiving (224) from the second device, an indication that a user of the second device selected the authenticating images from the identified locations on the display page.
  2. The method of claim 1, wherein the step of identifying the authenticating code further comprises the step of:
    receiving the authenticating code from the second device.
  3. The method of claim 1, wherein the step of identifying the authenticating code further comprises the steps of:
    generating the authenticating code at the first device; and providing the authenticating code to the second device.
  4. The method of claim 1, wherein the step of identifying the authenticating code further comprises the steps of:
    identifying a static portion of the authenticating code during a preliminary communication with the second device;
    identifying a dynamic portion of the authenticating code during a subsequent communication with the second device;
    combining the static portion of the authenticating code with the dynamic portion of the authenticating code to identify the authenticating code;
  5. The method of claim 4, wherein the step of combining the static portion of the authenticating code with the dynamic portion of the authenticating code further comprises the step of:
    applying one of an addition function, a concatenation function, or a modulo function to combine the static portion of the authenticating code with the dynamic portion of the authenticating code.
  6. The method of claim 4, the method further comprising the step of:
    receiving biometric samples from a user of the second device, the biometric samples corresponding to a set of possible authenticating codes;
    wherein the step of identifying a dynamic portion of the authenticating code further comprises the steps of:
    generating the dynamic portion of the authentication code at the first device; and
    providing the dynamic portion of the authenticating code to the second device as a subset of the biometric samples corresponding to the dynamic portion of the authenticating code.
  7. The method of claim 6, wherein:
    the step of receiving the biometric samples further comprises the step of receiving voice samples from the user of the second device; and
    the step of providing the dynamic portion of the authenticating codes further comprises providing a subset of the voice samples that audibly identify the dynamic portion of the authenticating code.
  8. A system for device authentication, the system comprising first (204) and second (202) devices, wherein:
    the first device (204) includes a processor configured to execute program instructions to:
    provide images to a second device;
    receive an indication of selected ones of the images as authenticating images;
    receive a transaction request from the second device; and
    provide a display page to the second device, the display page including the authenticating images; and
    the second device (202) includes a processor configured to execute program instructions to:
    receive the images from the first device;
    select the authenticating images from among the images;
    identify the authenticating images to the first device;
    send the transaction request to the first device; and
    receive the display page from the first device;
    wherein the system is characterized by:
    the first and second devices being configured to perform a preliminary process during which the first device provides a plurality of images to the second device, and the second device sends to the first device, an authenticating code associated with the second device, and an indication of selected ones of the images to be used as authenticating images for the second device; and
    when the second device sends a subsequent transaction request to the first device:
    the first device is configured to send to the second device, a display page including the selected authenticating images at locations on the display page identified by the authenticating code; and
    the second device is configured to send to the first device, an indication that a user of the second device selected the authenticating images from the identified locations on the display page.
  9. The system of claim 8, wherein the second device processor is further configured to execute program instructions to generate the authenticating code and to send the authenticating code to the first device.
  10. The system of claim 8, wherein the first device processor is further configured to execute program instructions to generate the authenticating code, and provide the authenticating code to the second device.
  11. The system of claim 8, wherein the first device processor is further configured to execute program instructions to:
    identify a static portion of the authenticating code during a preliminary communication with the second device;
    identify a dynamic portion of the authenticating code during a subsequent communication with the second device;
    combine the static portion of the authenticating code with the dynamic portion of the authenticating code to identify the authenticating code;
  12. The system of claim 11 , wherein the first device processor is further configured to execute program instructions to apply one of an addition function, a concatenation function, or a modulo function to combine the static portion of the authenticating code with the dynamic portion of the authenticating code.
  13. The system of claim 11, wherein:
    the second device processor is further configured to execute program instructions to capture biometric samples from a user of the second device, the biometric samples corresponding to a set of possible authenticating codes, and to send the biometrics samples to the first device; and
    the first device processor is further configured to execute program instructions to receive the biometric samples from the second device, to identify a subset of the biometric samples corresponding to the dynamic portion of the authenticating code, and to send an indication of the subset of the biometric samples to the second device.
  14. The system of claim 13, wherein:
    the second device processor is further configured to execute program instructions to capture the biometric samples as voice samples originating from the user of the second device; and
    the first device processor is further configured to execute program instructions to identify the subset of the biometric samples as a subset of the voice samples that audibly identify the dynamic portion of the authenticating code.
  15. A computer-readable medium comprising program instructions, which, when executed by a processor in a first device, cause the processor to perform a method for the first device to authenticate a second device, wherein at least one authentication image is assigned to the second device as an authentication key, and the first device receives a transaction request from the second device, provides to the second device an arrangement of images that includes the at least one authentication image, receives from the second device an indication of at least one selected image, and authenticates the second device when the at least one selected image is the at least one authentication image assigned to the second device, the method characterized by the steps of:
    during a preliminary process:
    providing a plurality of images to the second device; and
    receiving from the second device, an authenticating code associated with the second device, and an indication of selected ones of the images to be used as authenticating images for the second device;upon receiving a transaction request from the second device:
    providing a display page to the second device, the display page including the selected authenticating images at locations on the display page identified by the authenticating code; and
    receiving from the second device, an indication that a user of the second device selected the authenticating images from the identified locations on the display page.
  16. The computer-readable media of claim 15, wherein the instructions, when executed, cause the processor to perform the method of one of the claims 1 to 7.
  17. A first device for authenticating a second device, wherein at least one authentication image is assigned to the second device as an authentication key, and the first device is configured to receive a transaction request from the second device, provide to the second device an arrangement of images that includes the at least one authentication image, receive from the second device an indication of at least one selected image, and authenticate the second device when the at least one selected image is the at least one authentication image assigned to the second device, wherein the first device is characterized by:
    means for performing a preliminary process in which the first device provides a plurality of images to the second device, and receives from the second device, an authenticating code associated with the second device, and an indication of selected ones of the images to be used as authenticating images for the second device;
    means for receiving a subsequent transaction request from the second device;
    means for providing a display page to the second device, the display page including the selected authenticating images at locations on the display page identified by the authenticating code; and
    means for receiving from the second device, an indication that a user of the second device selected the authenticating images from the identified locations on the display page.
  18. A second device being authenticated by a first device, wherein at least one authentication image is assigned to the second device as an authentication key, and the second device is configured to send a transaction request to the first device, receive from the first device an arrangement of images that includes the at least one authentication image, and send to the first device an indication of at least one selected image for authentication of the second device when the at least one selected image is the at least one authentication image assigned to the second device, wherein the second device is characterized by:
    means for performing a preliminary process in which the second device receives a plurality of images from the first device, and sends to the first device, an authenticating code associated with the second device, and an indication of selected ones of the images to be used as authenticating images for the second device;
    means for sending a subsequent transaction request to the first device;
    means for receiving a display page from the first device, the display page including the selected authenticating images at locations on the display page identified by the authenticating code; and
    means for sending to the first device, an indication that a user of the second device selected the authenticating images from the identified locations on the display page.
EP10838127.8A 2009-12-14 2010-12-08 Systems and methods for authenticating a server by combining image recognition with codes Not-in-force EP2514135B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/637,169 US8387126B2 (en) 2009-12-14 2009-12-14 Systems and methods for authenticating a server by combining image recognition with codes
PCT/US2010/059435 WO2011075358A1 (en) 2009-12-14 2010-12-08 Systems and methods for authenticating a server by combining image recognition with codes

Publications (3)

Publication Number Publication Date
EP2514135A1 EP2514135A1 (en) 2012-10-24
EP2514135A4 EP2514135A4 (en) 2015-02-18
EP2514135B1 true EP2514135B1 (en) 2016-03-23

Family

ID=44144435

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10838127.8A Not-in-force EP2514135B1 (en) 2009-12-14 2010-12-08 Systems and methods for authenticating a server by combining image recognition with codes

Country Status (3)

Country Link
US (1) US8387126B2 (en)
EP (1) EP2514135B1 (en)
WO (1) WO2011075358A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5143258B2 (en) * 2011-06-17 2013-02-13 株式会社東芝 Information processing apparatus, information processing method, and control program
US9392454B2 (en) * 2012-04-26 2016-07-12 Mobilesphere Holdings LLC System and method for computer authentication using image analysis of a shared secret
US8953850B2 (en) * 2012-08-15 2015-02-10 International Business Machines Corporation Ocular biometric authentication with system verification
US8973105B2 (en) * 2013-03-14 2015-03-03 Mobilesphere Holdings II LLC System and method for computer authentication using automatic image modification
EP3048773B1 (en) * 2015-01-22 2019-12-11 Tata Consultancy Services Limited System and method for image based location specific password construction and authentication
CN106407787A (en) * 2015-07-31 2017-02-15 日立金融设备***(深圳)有限公司 Application authentication method and device, electronic license publishing method and device, and system
US10346605B2 (en) 2016-06-28 2019-07-09 Paypal, Inc. Visual data processing of response images for authentication

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW299410B (en) 1994-04-04 1997-03-01 At & T Corp
JP4166437B2 (en) * 2001-01-31 2008-10-15 株式会社日立製作所 Authenticity output method, apparatus for implementing the method, and processing program therefor
US6980081B2 (en) 2002-05-10 2005-12-27 Hewlett-Packard Development Company, L.P. System and method for user authentication
CN1759364A (en) * 2003-03-11 2006-04-12 皇家飞利浦电子股份有限公司 Method and system for enabling remote message composition
US20040225880A1 (en) * 2003-05-07 2004-11-11 Authenture, Inc. Strong authentication systems built on combinations of "what user knows" authentication factors
US7263205B2 (en) * 2004-12-06 2007-08-28 Dspv, Ltd. System and method of generic symbol recognition and user authentication using a communication device with imaging capabilities
US20070277224A1 (en) * 2006-05-24 2007-11-29 Osborn Steven L Methods and Systems for Graphical Image Authentication
US7770002B2 (en) * 2006-08-17 2010-08-03 Fiserv, Inc. Multi-factor authentication
US7865729B2 (en) * 2006-10-02 2011-01-04 Cisco Technology, Inc. Bidirectional authentication for HTML form processing
US8006300B2 (en) * 2006-10-24 2011-08-23 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US8605959B2 (en) * 2008-12-22 2013-12-10 International Business Machines Corporation Apparatus, system, and method for sequenced biometric authentication

Also Published As

Publication number Publication date
US8387126B2 (en) 2013-02-26
EP2514135A1 (en) 2012-10-24
WO2011075358A1 (en) 2011-06-23
US20110145901A1 (en) 2011-06-16
EP2514135A4 (en) 2015-02-18

Similar Documents

Publication Publication Date Title
CN106664208B (en) System and method for establishing trust using secure transport protocol
CN106464673B (en) Enhanced security for authenticating device registration
JP6012125B2 (en) Enhanced 2CHK authentication security through inquiry-type transactions
CN101427510B (en) Digipass for the web-functional description
JP6105721B2 (en) Start of corporate trigger type 2CHK association
US10367797B2 (en) Methods, systems, and media for authenticating users using multiple services
EP2732400B1 (en) Method and system for verifying an access request
US8869238B2 (en) Authentication using a turing test to block automated attacks
EP2999189A1 (en) Network authentication method for secure electronic transactions
US20050021975A1 (en) Proxy based adaptive two factor authentication having automated enrollment
EP2514135B1 (en) Systems and methods for authenticating a server by combining image recognition with codes
US9118665B2 (en) Authentication system and method
US7730308B2 (en) System and method for providing an user's security when setting-up a connection over insecure networks
US20080313707A1 (en) Token-based system and method for secure authentication to a service provider
KR20080033541A (en) Extended one-time password method and apparatus
WO2008019194A2 (en) Mutual authentication and secure channel establichment between two parties using consecutive one-time passwords
CN112425114A (en) Password manager protected by public-private key pair
CN113711560A (en) System and method for efficient challenge-response verification
TW201328280A (en) Instant communication identity authentication system and method
US11483166B2 (en) Methods and devices for enrolling and authenticating a user with a service
EP1713230A1 (en) System and method for providing user's security when setting-up a connection over insecure networks
WO2011060739A1 (en) Security system and method
US8850518B2 (en) Method and device for user authentication
US20110231656A1 (en) System and methods for authenticating a receiver in an on-demand sender-receiver transaction
CN114186209B (en) Identity verification method and system

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120716

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20150120

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/36 20130101ALI20150114BHEP

Ipc: H04L 9/32 20060101AFI20150114BHEP

Ipc: H04L 29/06 20060101ALI20150114BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101AFI20150825BHEP

Ipc: G06F 21/36 20130101ALI20150825BHEP

Ipc: H04L 29/06 20060101ALI20150825BHEP

INTG Intention to grant announced

Effective date: 20150914

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: TELCORDIA TECHNOLOGIES, INC.

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 784083

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160415

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602010031504

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20160323

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160624

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160623

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 784083

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160323

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160723

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160725

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602010031504

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160623

26N No opposition filed

Effective date: 20170102

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161231

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161208

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161208

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 8

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20101208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160323

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20201228

Year of fee payment: 11

Ref country code: FR

Payment date: 20201227

Year of fee payment: 11

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20201229

Year of fee payment: 11

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602010031504

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20211208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211208

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220701

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211231